-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                         ESB-2006.0393 -- [RedHat]
                  Moderate: spamassassin security update
                                7 June 2006

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              spamassassin
Publisher:            Red Hat
Operating System:     Red Hat Enterprise Linux Desktop 4
                      Red Hat Enterprise Linux AS/ES/WS 4
Impact:               Execute Arbitrary Code/Commands
Access:               Remote/Unauthenticated
CVE Names:            CVE-2006-2447

Ref:                  ESB-2006.0392

Original Bulletin:    https://rhn.redhat.com/errata/RHSA-2006-0543.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Moderate: spamassassin security update
Advisory ID:       RHSA-2006:0543-01
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2006-0543.html
Issue date:        2006-06-06
Updated on:        2006-06-06
Product:           Red Hat Enterprise Linux
CVE Names:         CVE-2006-2447 
- - ---------------------------------------------------------------------

1. Summary:

Updated spamassassin packages that fix an arbitrary code execution flaw
are now available.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

SpamAssassin provides a way to reduce unsolicited commercial email (SPAM)
from incoming email.

A flaw was found with the way the Spamassassin spamd daemon processes the
virtual pop username passed to it. If a site is running spamd with both the
- - --vpopmail and --paranoid flags, it is possible for a remote user with the
ability to connect to the spamd daemon to execute arbitrary commands as
the user running the spamd daemon. (CVE-2006-2447)

Note: None of the IMAP or POP servers shipped with Red Hat Enterprise Linux
4 support vpopmail delivery.  Running spamd with the --vpopmail and
- - --paranoid flags is uncommon and not the default startup option as shipped
with Red Hat Enterprise Linux 4.

Spamassassin, as shipped in Red Hat Enterprise Linux 4, performs RBL
lookups against visi.com to help determine if an email is spam. However,
this DNS RBL has recently disappeared, resulting in mail filtering delays
and timeouts.

Users of SpamAssassin should upgrade to these updated packages containing
version 3.0.6 and backported patches, which are not vulnerable to these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via Red Hat Network.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

178580 - /etc/sysconfig/spamassasin loses file context and timestamp
191033 - spamassassin looks up broken NS domain (visi.com)
193865 - CVE-2006-2447 spamassassin arbitrary command execution

6. RPMs required:

Red Hat Enterprise Linux AS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/spamassassin-3.0.6-1.el4.src.rpm
1cf6fab6ed57f94851a8c87ada04f523  spamassassin-3.0.6-1.el4.src.rpm

i386:
0978c0b3e20da3fac966c71d13667bea  spamassassin-3.0.6-1.el4.i386.rpm
25bd4187c6a66e2ca677105811029237  spamassassin-debuginfo-3.0.6-1.el4.i386.rpm

ia64:
8e16f3dea0718f28a779ab7265a5bee1  spamassassin-3.0.6-1.el4.ia64.rpm
3e1d2e066d9703cd6beaa5a9bad55c4a  spamassassin-debuginfo-3.0.6-1.el4.ia64.rpm

ppc:
1777390bb8c1371d85b5f18ebbf3f50a  spamassassin-3.0.6-1.el4.ppc.rpm
d32f0f8e36f8bb5794a77ac0e7fd4d9f  spamassassin-debuginfo-3.0.6-1.el4.ppc.rpm

s390:
19525de01fac4f0d7bb66ea5f5abd955  spamassassin-3.0.6-1.el4.s390.rpm
d582574e19e8302d4b2aba17e8efd558  spamassassin-debuginfo-3.0.6-1.el4.s390.rpm

s390x:
6c35a656281f5d4d5fe856987dfe686b  spamassassin-3.0.6-1.el4.s390x.rpm
31a8592215353516a365f8b80ed487f4  spamassassin-debuginfo-3.0.6-1.el4.s390x.rpm

x86_64:
0e723a4ff9037961094be458f0da16e3  spamassassin-3.0.6-1.el4.x86_64.rpm
4c4640624ad78ea722d1407bf0a7ba82  spamassassin-debuginfo-3.0.6-1.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/spamassassin-3.0.6-1.el4.src.rpm
1cf6fab6ed57f94851a8c87ada04f523  spamassassin-3.0.6-1.el4.src.rpm

i386:
0978c0b3e20da3fac966c71d13667bea  spamassassin-3.0.6-1.el4.i386.rpm
25bd4187c6a66e2ca677105811029237  spamassassin-debuginfo-3.0.6-1.el4.i386.rpm

x86_64:
0e723a4ff9037961094be458f0da16e3  spamassassin-3.0.6-1.el4.x86_64.rpm
4c4640624ad78ea722d1407bf0a7ba82  spamassassin-debuginfo-3.0.6-1.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/spamassassin-3.0.6-1.el4.src.rpm
1cf6fab6ed57f94851a8c87ada04f523  spamassassin-3.0.6-1.el4.src.rpm

i386:
0978c0b3e20da3fac966c71d13667bea  spamassassin-3.0.6-1.el4.i386.rpm
25bd4187c6a66e2ca677105811029237  spamassassin-debuginfo-3.0.6-1.el4.i386.rpm

ia64:
8e16f3dea0718f28a779ab7265a5bee1  spamassassin-3.0.6-1.el4.ia64.rpm
3e1d2e066d9703cd6beaa5a9bad55c4a  spamassassin-debuginfo-3.0.6-1.el4.ia64.rpm

x86_64:
0e723a4ff9037961094be458f0da16e3  spamassassin-3.0.6-1.el4.x86_64.rpm
4c4640624ad78ea722d1407bf0a7ba82  spamassassin-debuginfo-3.0.6-1.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/spamassassin-3.0.6-1.el4.src.rpm
1cf6fab6ed57f94851a8c87ada04f523  spamassassin-3.0.6-1.el4.src.rpm

i386:
0978c0b3e20da3fac966c71d13667bea  spamassassin-3.0.6-1.el4.i386.rpm
25bd4187c6a66e2ca677105811029237  spamassassin-debuginfo-3.0.6-1.el4.i386.rpm

ia64:
8e16f3dea0718f28a779ab7265a5bee1  spamassassin-3.0.6-1.el4.ia64.rpm
3e1d2e066d9703cd6beaa5a9bad55c4a  spamassassin-debuginfo-3.0.6-1.el4.ia64.rpm

x86_64:
0e723a4ff9037961094be458f0da16e3  spamassassin-3.0.6-1.el4.x86_64.rpm
4c4640624ad78ea722d1407bf0a7ba82  spamassassin-debuginfo-3.0.6-1.el4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2447
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2006 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)

iD8DBQFEhccQXlSAg2UNWIIRAooYAJ9b/KA6Ej3YgBMs8fzV0macvTdwggCePepz
x1clJ7rWy1OSEdy+d7B8lYY=
=PT/V
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBRIZOYih9+71yA2DNAQI0PwP+KAqZ6T2NGgEVmalXGyAKdQPsgFV4KDF5
23FYGr8cU4iPj30Dm4qsXf5a0eR8Hl4T37OkHj8LuvqD+rqd0ghN84zwk9jk1pVR
wzvqxTkoUDmDKtUzDZh6WzPgV3kNoKJxSCfS78b75jGVQV+5HLW+Q0BZMjePGNRX
GFD4keDkzE8=
=cved
-----END PGP SIGNATURE-----